mgeeky / ThreadStackSpoofer
Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.
☆1,074Updated 2 years ago
Alternatives and similar repositories for ThreadStackSpoofer:
Users that are interested in ThreadStackSpoofer are comparing it to the libraries listed below
- An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting…☆991Updated 2 years ago
- Original C Implementation of the Hell's Gate VX Technique☆1,003Updated 3 years ago
- Evasive shellcode loader for bypassing event-based injection detection (PoC)☆748Updated 3 years ago
- Enumerating and removing kernel callbacks using signed vulnerable drivers☆548Updated 2 years ago
- AV/EDR evasion via direct system calls.☆1,590Updated 2 years ago
- Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted fi…☆643Updated 11 months ago
- Transacted Hollowing - a PE injection technique, hybrid between ProcessHollowing and ProcessDoppelgänging☆528Updated 11 months ago
- SysWhispers on Steroids - AV/EDR evasion via direct system calls.☆1,374Updated 6 months ago
- SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature…☆1,118Updated last year
- Adaptive DLL hijacking / dynamic export forwarding☆742Updated 4 years ago
- A modern 64-bit position independent implant template☆1,105Updated 8 months ago
- PoC Implementation of a fully dynamic call stack spoofer☆739Updated 6 months ago
- HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.☆650Updated last year
- ☆472Updated 2 years ago
- Tool to bypass LSA Protection (aka Protected Process Light)☆918Updated 2 years ago
- KaynLdr is a Reflective Loader written in C/ASM☆524Updated last year
- A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!☆1,280Updated last year
- Sleep Obfuscation☆718Updated last year
- LoadLibrary for offensive operations☆1,119Updated 3 years ago
- Alternative Shellcode Execution Via Callbacks☆1,506Updated 2 years ago
- Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs☆730Updated 10 months ago
- Retrieves exported functions from a legitimate DLL and generates a proxy DLL source code/template for DLL proxy loading or sideloading☆763Updated 4 years ago
- My implementation of enSilo's Process Doppelganging (PE injection technique)☆592Updated 2 years ago
- Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS head…☆553Updated 3 years ago
- some gadgets about windows process and ready to use :)☆582Updated last year
- Dump the memory of a PPL with a userland exploit☆862Updated 2 years ago
- A Highly capable Pe Packer☆691Updated 2 years ago
- Shoggoth: Asmjit Based Polymorphic Encryptor☆704Updated 10 months ago
- Yet another variant of Process Hollowing☆376Updated 3 weeks ago
- Small and convenient C2 tool for Windows targets. [ Русский -- значит нахуй! ]☆598Updated 2 years ago